Log360 Release Notes

Build 5455

Features

  • Global search: The global search feature has been added to Log360, enabling searches across all sections, including Reports, Compliance, Administrative Settings, and Help Documentation.
  • Dark web monitoring

    You can now scan the deep and dark web continuously for leaked credentials and personal information associated with your organization, employees, and third-party vendors in Log360 through our partnership with Constella Intelligence.

    You can identify if your domains or other digital assets have been compromised in supply chain breaches through real-time alerts, and investigate and respond to threats quickly and efficiently.

    Learn more
  • Integration with ManageEngine's EDR, Endpoint Central:

    Log360 now integrates seamlessly with ManageEngine Endpoint Central, fortifying your endpoint security posture. This integration enables you to:

    • Leverage advanced correlation rules and custom alert profiles to detect potential exploits targeting vulnerabilities and misconfigurations.
    • Detect privilege escalation and lateral movement attempts, zero-day vulnerability exploitation, and more.
    • Mitigate threats efficiently by approving and deploying patches directly through new incident workflow actions.
    Learn more
  • External threat feeds integration:

    You can now import Sigma rules into Log360 as alert profiles and detect security threats.

    Sigma is a widely adopted format for security signatures, allowing you to detect suspicious activities in your environment.

    • Log360 now supports comprehensive monitoring of your Salesforce Cloud environment.

Enhancements

  • The GUI of the compliance page has been revamped. This will enable enhanced navigation and management of compliance reports.
  • Correlation rule package

Log360 now adds 16 new predefined correlation rules complementing the new features released to level up threat detection. This new package includes rules for detecting living off the land attacks.

Note: EventLog Analyzer should be upgraded to version 12460 for the MS SQL risk posture feature to function properly.